EP1147634A4 - Secure system using continuously-changing features of a body part as a key - Google Patents

Secure system using continuously-changing features of a body part as a key

Info

Publication number
EP1147634A4
EP1147634A4 EP99964154A EP99964154A EP1147634A4 EP 1147634 A4 EP1147634 A4 EP 1147634A4 EP 99964154 A EP99964154 A EP 99964154A EP 99964154 A EP99964154 A EP 99964154A EP 1147634 A4 EP1147634 A4 EP 1147634A4
Authority
EP
European Patent Office
Prior art keywords
image
continuously
time
body part
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP99964154A
Other languages
German (de)
French (fr)
Other versions
EP1147634B1 (en
EP1147634A1 (en
Inventor
Kenneth S Bailey
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ecryp Inc
Original Assignee
Ecryp Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ecryp Inc filed Critical Ecryp Inc
Publication of EP1147634A1 publication Critical patent/EP1147634A1/en
Publication of EP1147634A4 publication Critical patent/EP1147634A4/en
Application granted granted Critical
Publication of EP1147634B1 publication Critical patent/EP1147634B1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

A secure system using a continuously-changing key that depends on the user's body part. A preferred embodiment obtains an image of the user's fingerprint and cements it according to a random generator. Only part of the image and not all of the image is sent at one time. The random segmentation insures that part of the image that is sent continuously varies from time to time. Therefore, an unauthorized receiver can receive only part but not all of the image. That only part of the image which is received will usually not be the same at the second as it is at the first time. Therefore, a received code cannot later be used to fool the system with the same credit card.
EP99964154A 1998-12-08 1999-12-08 Secure system using continuously-changing features of a body part as a key Expired - Lifetime EP1147634B1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/208,283 US6175923B1 (en) 1998-12-08 1998-12-08 Secure system using images of only part of a body as the key where the part has continuously-changing features
US208283 1998-12-08
PCT/US1999/029036 WO2000035135A1 (en) 1998-12-08 1999-12-08 Secure system using continuously-changing features of a body part as a key

Publications (3)

Publication Number Publication Date
EP1147634A1 EP1147634A1 (en) 2001-10-24
EP1147634A4 true EP1147634A4 (en) 2003-07-23
EP1147634B1 EP1147634B1 (en) 2005-07-06

Family

ID=22774008

Family Applications (1)

Application Number Title Priority Date Filing Date
EP99964154A Expired - Lifetime EP1147634B1 (en) 1998-12-08 1999-12-08 Secure system using continuously-changing features of a body part as a key

Country Status (15)

Country Link
US (3) US6175923B1 (en)
EP (1) EP1147634B1 (en)
JP (1) JP3754297B2 (en)
KR (1) KR100440372B1 (en)
CN (1) CN1346558A (en)
AT (1) ATE299320T1 (en)
AU (1) AU758535B2 (en)
CA (1) CA2353989C (en)
DE (1) DE69926082T2 (en)
EA (1) EA003598B1 (en)
IL (2) IL143590A0 (en)
MX (1) MXPA01005736A (en)
NZ (1) NZ512825A (en)
WO (1) WO2000035135A1 (en)
ZA (1) ZA200105299B (en)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7642895B2 (en) * 1999-12-20 2010-01-05 The Chamberlain Group, Inc. Garage door operator having thumbprint identification system
US6891381B2 (en) * 1999-12-30 2005-05-10 Secure Logistix Human body: scanning, typing and profiling system
AU2002239481A1 (en) * 2000-10-30 2002-05-27 Raf Technology, Inc. Verification engine for user authentication
KR100470732B1 (en) * 2002-01-31 2005-03-08 한국전자통신연구원 An Apparatus and Method of the Biometric Information Protection from Replay Attack in the Network
US7519819B2 (en) 2002-05-29 2009-04-14 Digimarc Corporatino Layered security in digital watermarking
US7343623B2 (en) * 2002-05-29 2008-03-11 Raf Technology, Inc. Authentication query strategizer and results compiler
US20040104268A1 (en) * 2002-07-30 2004-06-03 Bailey Kenneth Stephen Plug in credit card reader module for wireless cellular phone verifications
US7822688B2 (en) * 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US7353382B2 (en) 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US7801826B2 (en) * 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US20040107170A1 (en) * 2002-08-08 2004-06-03 Fujitsu Limited Apparatuses for purchasing of goods and services
US7606560B2 (en) * 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7349871B2 (en) * 2002-08-08 2008-03-25 Fujitsu Limited Methods for purchasing of goods and services
AU2003296773A1 (en) * 2002-09-13 2004-04-30 Datatreasury Corporation Processing of credit card transactions using internet protocol
JP2004110438A (en) * 2002-09-18 2004-04-08 Nec Corp Image processing device, image processing method, and program
US7877605B2 (en) * 2004-02-06 2011-01-25 Fujitsu Limited Opinion registering application for a universal pervasive transaction framework
US20050264303A1 (en) * 2004-02-12 2005-12-01 Bailey Kenneth S Radiation monitoring of body part sizing and use of such sizing for person monitoring
US20050249389A1 (en) * 2004-05-04 2005-11-10 Knowles Joyce E Rjen fingerprint decoder
US7616797B2 (en) * 2004-08-23 2009-11-10 Bailey Kenneth S Minutia detection from measurement of a human skull and identifying and profiling individuals from the human skull detection
CN1272519C (en) * 2004-09-22 2006-08-30 王锐勋 Instant clearing electronic lock system after key cipher use and realizing method
US7658169B2 (en) * 2005-03-09 2010-02-09 Zajac Optimum Output Motors, Inc. Internal combustion engine and method with improved combustion chamber
US7676433B1 (en) 2005-03-24 2010-03-09 Raf Technology, Inc. Secure, confidential authentication with private data
JP4818702B2 (en) * 2005-12-09 2011-11-16 株式会社エヌ・ティ・ティ・データ Information processing system, shared password exchange method
CN101072100B (en) * 2006-05-12 2012-03-28 联想(北京)有限公司 Authenticating system and method utilizing reliable platform module
US20080266737A1 (en) * 2007-04-25 2008-10-30 Conway Patrick R Biometric reader protection system and method
CN101520853B (en) * 2008-02-25 2011-06-08 国际商业机器公司 Enhanced intelligent card and realization method thereof
US8331567B2 (en) * 2009-03-30 2012-12-11 Intel Corporation Methods and apparatuses for generating dynamic pairwise master keys using an image
US9405891B1 (en) * 2012-09-27 2016-08-02 Emc Corporation User authentication
CN103093209B (en) * 2013-01-23 2015-07-29 深圳市亚略特生物识别科技有限公司 Fingerprint verification system
FR3014225B1 (en) * 2013-12-02 2015-12-25 Advanced Track & Trace METHOD AND DEVICE FOR SECURING ACCESS TO A MESSAGE
JP2016151831A (en) 2015-02-16 2016-08-22 富士通株式会社 Biological information registration apparatus, biological information registration method, and biological information registration program
EP3203428B1 (en) * 2016-02-05 2023-08-23 Stauffer, Eduard Transaction processing system and process
CN106340089B (en) * 2016-08-08 2018-08-24 杭州指安科技股份有限公司 A kind of smart electronics lock more verify datas fusions and split storage and merge restoring method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5067162A (en) * 1986-06-30 1991-11-19 Identix Incorporated Method and apparatus for verifying identity using image correlation
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5420924A (en) * 1993-04-26 1995-05-30 Pitney Bowes Inc. Secure identification card and method and apparatus for producing and authenticating same by comparison of a portion of an image to the whole
US5572597A (en) * 1994-03-29 1996-11-05 Loral Corporation Fingerprint classification system

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4123747A (en) 1977-05-20 1978-10-31 International Business Machines Corporation Identity verification method and apparatus
US4621334A (en) 1983-08-26 1986-11-04 Electronic Signature Lock Corporation Personal identification apparatus
JPH0715523A (en) 1993-06-23 1995-01-17 Toshiba Corp Telephone system
US5583933A (en) 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US5907597A (en) 1994-08-05 1999-05-25 Smart Tone Authentication, Inc. Method and system for the secure communication of data
FR2724081A1 (en) 1994-08-23 1996-03-01 Ebauchesfabrik Eta Ag TELEPHONE INCLUDING THE CALL NUMBER OF A WATCH-TYPE CROWN
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5887140A (en) * 1995-03-27 1999-03-23 Kabushiki Kaisha Toshiba Computer network system and personal identification system adapted for use in the same
US5815252A (en) * 1995-09-05 1998-09-29 Canon Kabushiki Kaisha Biometric identification process and system utilizing multiple parameters scans for reduction of false negatives
JP2735098B2 (en) * 1995-10-16 1998-04-02 日本電気株式会社 Fingerprint singularity detection method and fingerprint singularity detection device
US5805686A (en) 1995-12-22 1998-09-08 Mci Corporation Telephone fraud detection system
US5787154A (en) 1996-07-12 1998-07-28 At&T Corp Universal authentication device for use over telephone lines
US5864613A (en) 1996-09-16 1999-01-26 Mci Communications Corporation System and method for controlling telephone use
US5872834A (en) 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
JP3744620B2 (en) * 1996-09-25 2006-02-15 ソニー株式会社 Image collation apparatus and image collation method
US6005963A (en) * 1996-10-23 1999-12-21 International Business Machines Corporation System and method for determining if a fingerprint image contains an image portion representing a partial fingerprint impression
US5982913A (en) * 1997-03-25 1999-11-09 The United States Of America As Represented By The National Security Agency Method of verification using a subset of claimant's fingerprint
US6075876A (en) * 1997-05-07 2000-06-13 Draganoff; Georgi Hristoff Sliding yardsticks fingerprint enrollment and verification system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5067162A (en) * 1986-06-30 1991-11-19 Identix Incorporated Method and apparatus for verifying identity using image correlation
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5420924A (en) * 1993-04-26 1995-05-30 Pitney Bowes Inc. Secure identification card and method and apparatus for producing and authenticating same by comparison of a portion of an image to the whole
US5572597A (en) * 1994-03-29 1996-11-05 Loral Corporation Fingerprint classification system

Also Published As

Publication number Publication date
EP1147634B1 (en) 2005-07-06
US6775777B2 (en) 2004-08-10
US20010004231A1 (en) 2001-06-21
DE69926082D1 (en) 2005-08-11
ATE299320T1 (en) 2005-07-15
IL143590A (en) 2006-08-20
CA2353989C (en) 2004-11-23
IL143590A0 (en) 2002-04-21
EA200100632A1 (en) 2002-04-25
US6175923B1 (en) 2001-01-16
MXPA01005736A (en) 2003-07-14
NZ512825A (en) 2004-01-30
WO2000035135A1 (en) 2000-06-15
ZA200105299B (en) 2002-03-05
AU758535B2 (en) 2003-03-27
EP1147634A1 (en) 2001-10-24
KR100440372B1 (en) 2004-07-14
JP3754297B2 (en) 2006-03-08
US6405314B1 (en) 2002-06-11
AU2045400A (en) 2000-06-26
JP2002532793A (en) 2002-10-02
CA2353989A1 (en) 2000-06-15
CN1346558A (en) 2002-04-24
EA003598B1 (en) 2003-06-26
KR20010090877A (en) 2001-10-19
DE69926082T2 (en) 2006-05-18

Similar Documents

Publication Publication Date Title
IL143590A0 (en) Secure system using continuously-changing features of a body part as a key
EP0935221A3 (en) Remote authentication system
GR3035659T3 (en) Method, system and devices for authenticating persons
EP0856820A3 (en) IC card, IC card processing system, and IC card authentication method
MXPA02005439A (en) Video player with code sensor.
EP0762341A3 (en) Wireless card system
EP1016947A3 (en) Portable electronic equipment key
EP0723251A3 (en) Method and apparatus for user and security device authentication
MX9606515A (en) User authentication method and apparatus.
AU4267999A (en) Preventing unauthorized use of service
EA200300263A1 (en) METHOD AND IDENTIFICATION SYSTEM WITH THE USE OF BUILT-IN SYNCHRONOUS RANDOM IDENTIFICATION CODE
EP0973135A3 (en) Information processing and data storage
FR2709218B1 (en) Secure device and method for securing the transmission of documents by fax, and graphic code for authenticating an image.
DE3566989D1 (en) Keyless entry system for automotive devices with compact, portable wireles code transmitter, and feature for preventing users from locking transmitter in vehicle
WO1997040600A3 (en) System for identifying the user of postal equipment
FR2773898B1 (en) FINGERPRINT PERSON AUTHENTICATION DEVICE
WO2001071671A3 (en) System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer
EP0818762A3 (en) Coding device, decoding device and IC circuit
EP0858236A3 (en) Improved security in cellular telephones
EP1033655A4 (en) Information processor and method
EP0919442A3 (en) Security system
NZ514022A (en) Methods and apparatus for authenticating the download of information onto a smart card
EP0875868A3 (en) Key management system for use with smart cards
EP1001641A3 (en) Secure method for generating cryptographic function outputs
TW377410B (en) Touch pad security device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20010702

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

A4 Supplementary search report drawn up and despatched

Effective date: 20030611

17Q First examination report despatched

Effective date: 20040301

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20050706

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT;WARNING: LAPSES OF ITALIAN PATENTS WITH EFFECTIVE DATE BEFORE 2007 MAY HAVE OCCURRED AT ANY TIME BEFORE 2007. THE CORRECT EFFECTIVE DATE MAY BE DIFFERENT FROM THE ONE RECORDED.

Effective date: 20050706

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20050706

Ref country code: CH

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20050706

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20050706

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20050706

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ECRYP, INC.

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 69926082

Country of ref document: DE

Date of ref document: 20050811

Kind code of ref document: P

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20051006

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20051006

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20051006

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20051017

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20051116

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20051208

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20051208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20051212

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20051231

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20051231

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

ET Fr: translation filed
PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20060407

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20061222

Year of fee payment: 8

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20070131

Year of fee payment: 8

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20070701

NLV4 Nl: lapsed or anulled due to non-payment of the annual fee

Effective date: 20070701

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20070102

Year of fee payment: 8

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20071208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20080701

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20081020

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20071208

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20071231